High
Solo
Total
Medium
Solo
Total
Total Earnings
#14 All Time
Payouts
1st Places
2nd Places
3rd Places
All
Sherlock
Code4rena
Cantina
CodeHawks
Jan '25
high
high
high
high
high
medium
medium
Findings not publicly available for private contests.
Dec '24
high
Attacker can drain the protocol due to unsafe downcasting
high
User can create offers with the same id and drain the contract
high
User can drain `oracleLess` approvals as the contract pulls the funds from the recipient address.
medium
Order will be executed with wrong slippage if by the time of execution, price crosses take profit
medium
`oracleLess` contract can be permanently DoS'd
Nov '24
high
When buying votes, fees are taken from the whole `msg.value` instead of the amount spent on votes.
high
When buying votes, protocol and donation fees are accidentally added to the market funds
high
The bonding curve logic is flawed and allows for full drain of funds
medium
There's no slippage protection when selling votes
Findings not publicly available for private contests.
5,594.59 USDC • 1 total finding • Sherlock • bughuntoor
Oct '24
Findings not publicly available for private contests.
Sep '24
medium
medium
medium
Aug '24
high
User could withdraw more than supposed to, forcing last user withdraw to fail
medium
Users are incentivized to not withdraw immediately after the market is closed.
medium
Role providers can bypass intended restrictions and lower expiry set by other providers
medium
`FixedTermLoanHook` looks at `block.timestamp` instead of `expiry`
medium
Inconsistency across multiple repaying functions causing lender to pay extra fees.
high
User can sandwich their own position close to get back all of their position fees
medium
Usage of `tx.origin` to determine the user is prone to attacks
medium
First depositor could DoS the pool
medium
Liquidity providers can remove liquidity to force positions into high fees
medium
If position goes to 0, the funding fees it should've received are never redistributed and are forever stuck
medium
User could have impossible to close position if funding fees grow too big.
Jul '24
high
User can make their `veNFT` unpokeable by doing a dust vote
high
`disable_max_lock` does not work for last NFT in the array
high
User might lose funds when adding liquidity within `OptionTokenV4`
high
Pausing a gauge results in all it's claimable funds becoming forever stuck
high
Checkpointing total supply when `block.timestamp % WEEK == 0` will result in overdistribution of rewards
high
If user merges their `veNFT`, they'll lose part of their rewards
high
Exercising a large amount of options gives significantly higher discounts than supposed to.
medium
User can make their `veNFT` unpokeable by voting for a to-be-killed gauge
medium
Minter will get DoS'd in certain scenario
medium
First liquidity provider of a stable pair can DoS the pool
medium
Rewards supplied to a gauge, prior to its first depositor will be permanently lost.
Jun '24
Findings not publicly available for private contests.
May '24
high
`ReseedSilo#reseedSiloDeposit` does not credit the user any `roots`
high
Successful transactions are not stored, causing a replay attack on ``redeemDepositsAndInternalBalances``
high
Internal balances are never actually migrated within `L2ContractMigrationFacet`
high
L2ContractMigrationFacet doesn't increase total Stalk and Roots
high
User's stalk is overwritten instead of increased within `ReseedSilo`
high
`L2ContractMigrationFacet.addMigratedDepositsToAccount()` doesn't update some global balances during the migration.
high
Possible loss of user's balances after calling `addMigratedDepositsToAccount()`.
high
ReseedSilo doesn't update total balances of Stalk and Roots
high
`ReseedSilo` does not set the necessary user variables
medium
quickSort function does not work as expected, compromising the calculation of Beans per Well to be minted during a flood
medium
When migrating via `L2ContractMigrationFacet`, user is not minted roots for the newly accrued stalk
medium
Attacker can spam Plots to victim to cause DOS on Plot transfer
medium
If user has not mown since germination, they'll lose their portion of `plenty`
medium
User will lose the rest of their `plenty` if they fully withdraw during/after `rain`.
medium
`redeemDepositsAndInternalBalances` should mow before adding migrated deposits
medium
`fundsSafu` modifier will be useless on L2 before all users have successfully migrated.
low
Malicious users can delete plots from other users in a specific edge case
low
If token get's unwhitelisted, users will be unable to claim the `plenty` they've accrued prior to the unwhitelist
low
Hardcoded `MERKLE_ROOT` will make the contract unusable
low
`plenty` balances are not migrated on L2
Findings not publicly available for private contests.
Apr '24
Findings not publicly available for private contests.
high
Users can take undercollateralized borrows, as contract falsely assumes `requiredCollateral` is scaled up by 1e18
high
No way for `LenderCommitmentGroup_Smart` to claim funds deposited into an `EscrowVault`
high
`lenderCloseLoanWithRecipient` sends the collateral to the lender, instead of the `recipient`
high
Attacker can drain/DoS any `LenderCommitmentGroup_Smart` by repaying fake loans.
high
Multiple instances of using `approve` instead of `safeApprove`
high
It is impossible for a lender to close loan if they've claimed the loan NFT
medium
Possible donation attack within `LenderCommitmentGroup_Smart`
medium
FlashRolloverLoan is unusable as `SmartCommitmentForwarder` does not inherit `ERC2711ContextUpgradeable`
medium
`_repayLoan` now allows for overpaying of loan and could cause DoS within `LenderCommitmentGroup_Smart`
Mar '24
Feb '24
high
high
high
high
medium
medium
medium
high
A locked fighter can be transferred; leads to game server unable to commit transactions, and unstoppable fighters
high
Non-transferable `GameItems` can be transferred with `GameItems::safeBatchTransferFrom(...)`
medium
DoS in `MergingPool::claimRewards` function and potential DoS in `RankedBattle::claimNRN` function if called after a significant amount of rounds passed.
Findings not publicly available for private contests.
Jan '24
Nov '23
high
User can pass an array full of the same token id to `manageOwnedAndDelegated` and significantly increase their voting power
high
Reducing a gauge's weight might result to full DoS within GaugeController
medium
If the multiple calls to `writeStakingRewards` cross a week's end, it will result in unfair distribution of rewards
medium
`mgCvg` balances are wrongfully calculated
Sep '23
Aug '23
high
If `claimDefaulted` is called before `claimRepaid` all of `loan.unclaimed` will be lost
high
If `loan.callback == true`, lender can force all repayments to revert and force loan into default
medium
Anyone can accept new terms by calling `rollLoan` due to lack of access control.
medium
Lender can front-run `rollLoan` and call `provideNewTermsForRoll` with unfavorable terms
high
`ReLPContract` wrongfully assumes protocol owns all of the liquidity in the UniswapV2 pool
high
Improper precision of strike price calculation can result in broken protocol
high
The peg stability module can be compromised by forcing lowerDepeg to revert.
medium
reLP() mintokenAAmount the calculations are wrong.
high
When adding a gauge, its initial value has to be set by an admin or all voting power towards it will be lost
high
Voters from VotingEscrow can vote infinite times in vote_for_gauge_weights() of GaugeController
high
If governance removes a gauge, user's voting power for that gauge will be lost.
medium
Users can front-run calls to `change_gauge_weight` to gain extra voting power
Jul '23
high
Tokens with less than 18 decimals allow for draining of funds
high
During refinance() new Pool balance debt is subtracted twice
high
Borrower can bypass maxLoanRatio's configuration of a pool via buyLoan()
high
[H-04] Lender#buyLoan - Malicious user could take over a loan for free without having a pool because of wrong access control
high
Stealing any loan opening for auction through others' lending pool
high
A pool lender can fully drain another user's pool by abusing `buyLoan`
high
Forcing a borrower to pay a huge debt via the giveLoan()
medium
The `borrow` and `refinance` functions can be front-run by the pool lender to set high interest rates
medium
Some ERC20 tokens would revert on zero value fee transfers.
low
User can DoS pool lender's withdrawals.
low
Possible DOS by borrowers in `setPool()`
low
Inability to refinance within the same pool due to exceeding the pool balance
Jun '23
Findings not publicly available for private contests.
May '23
Apr '23
Mar '23